Lucene search

K

User-friendly SVN (USVN) Security Vulnerabilities

cve
cve

CVE-2018-0695

Cross-site scripting vulnerability in User-friendly SVN (USVN) Version 1.0.7 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.001EPSS

2018-11-15 03:29 PM
21